Mostafa Farghaly(@M4lcode) 's Twitter Profileg
Mostafa Farghaly

@M4lcode

Malware Analyst @cyber5w | Digital Forensics Investigator | 17 Yo

ID:1627422920652759041

linkhttps://m4lcode.github.io calendar_today19-02-2023 21:41:24

61 Tweets

160 Followers

212 Following

m4n0w4r(@kienbigmummy) 's Twitter Profile Photo

✍️🇻🇳 My quick note how to decrypt strings and configuration of version 5.0

kienmanowar.wordpress.com/2024/04/24/qui…

account_circle
Mostafa Farghaly(@M4lcode) 's Twitter Profile Photo

I've recently written a blog post analyzing malicious macros in Office documents.
The threat actors used social engineering techniques to persuade the victim to enable the macros of the document.
blog.cyber5w.com/analyzing-macr…

I've recently written a blog post analyzing malicious macros in Office documents. The threat actors used social engineering techniques to persuade the victim to enable the macros of the document. blog.cyber5w.com/analyzing-macr…
account_circle
Mostafa Farghaly(@M4lcode) 's Twitter Profile Photo

I will write a summary for each chapter of 'Practical Reverse Engineering book', along with walkthroughs for its labs.
Anyone interested?

account_circle
Ali Hadi | B!n@ry(@binaryz0ne) 's Twitter Profile Photo

If you're interested in developing or preparing for or even certification exam, then this FREE course will help you!
youtube.com/playlist?list=…

If you're interested in developing #Exploits or preparing for #oscp or even #OSED certification exam, then this FREE course will help you! #offsec #debugger youtube.com/playlist?list=…
account_circle
Cyber 5W(@cyber5w) 's Twitter Profile Photo

If you're a or Analyst seeking to stay informed, enhance your skills, and learn through hands-on experience, explore our blogs here: blog.cyber5w.com.
Dive into practical learning with our hands-on approach.
Analysis

If you're a #DFIR or #Malware Analyst seeking to stay informed, enhance your skills, and learn through hands-on experience, explore our blogs here: blog.cyber5w.com. Dive into practical learning with our hands-on approach. #C5W #CCMA #CCDFA #DFIR #Malware #MalwareAnalysis
account_circle
Mostafa Farghaly(@M4lcode) 's Twitter Profile Photo

I recently conducted an in-depth analysis where I deobfuscated three JavaScript malwares, each employing distinct obfuscation technique commonly encountered in the wild.
blog.cyber5w.com/javascript-deo…

I recently conducted an in-depth analysis where I deobfuscated three JavaScript malwares, each employing distinct obfuscation technique commonly encountered in the wild. blog.cyber5w.com/javascript-deo…
account_circle
Mostafa Farghaly(@M4lcode) 's Twitter Profile Photo

In this blog, we will analyze the CryptNet Ransomware, starting with deobfuscating the sample and proceeding through the ransomware’s techniques:

- Obfuscated strings
- encrypted strings
- AES & RSA Encryption algorithms

account_circle
Mostafa Farghaly(@M4lcode) 's Twitter Profile Photo

Matanbuchus has various functions and capabilities like:
- API Hashing
- Stack Strings
- Checks the number of running processes
- PEB Traversal
- Anti-Sandbox techniques

feel free to ask any questions❤️

account_circle
JR(@JR0driguezB) 's Twitter Profile Photo

Intel 471 is looking for reverse engineers with experience analysing Android malware to join our Malware Intelligence team. Role description here:

intel471.bamboohr.com/careers/240

account_circle